- Nikto v2.5.0
---------------------------------------------------------------------------
+ Target IP: 23.204.11.32
+ Target Hostname: www.aliexpress.com
+ Target Port: 443
---------------------------------------------------------------------------
+ SSL Info: Subject: /C=CN/ST=\xE6\xB5\x99\xE6\xB1\x9F\xE7\x9C\x81/L=\xE6\x9D\xAD\xE5\xB7\x9E\xE5\xB8\x82/O=Alibaba Cloud Computing Ltd./CN=ae01.alicdn.com
Altnames: ae01.alicdn.com, a.aliexpress.com, acs.aliexpress.com, acs.aliexpress.us, activities.aliexpress.com, aeis.alicdn.com, aelive-ru.alicdn.com, aeliveqa-center.alicdn.com, aeproductsourcesite.alicdn.com, aeu.alicdn.com, ajax.aliexpress.com, api.dos.aliexpress.com, api.m.aliexpress.com, assets.alicdn.com, b.alicdn.com, best.aliexpress.com, brands.aliexpress.com, cdp.aliexpress.com, cn.m.aliexpress.com, connectkeyword.aliexpress.com, desc.aliexpress.com, detect-us-ak.aliexpress-media.com, es.aliexpress.com, feedback.aliexpress.com, fr.aliexpress.com, g.alicdn.com, group.aliexpress.com, gtreu.aliexpress.com, gtrhz.aliexpress.com, gtrru.aliexpress.com, gtrus.aliexpress.com, h5.aliexpress.com, h5.de.aliexpress.com, h5.es.aliexpress.com, h5.fr.aliexpress.com, h5.pl.aliexpress.com, h5.ru.aliexpress.com, h5.th.aliexpress.com, h5.tr.aliexpress.com, he.aliexpress.com, hotproducts.aliexpress.com, i.alicdn.com, ilce.aliexpress.com, img.alicdn.com, is.alicdn.com, ja.aliexpress.com, lazada.alicdn.com, lighthouse.aliexpress.com, login.aliexpress.com, login.aliexpress.us, m.aliexpress.com, m.aliexpress.us, m.ar.aliexpress.com, m.de.aliexpress.com, m.es.aliexpress.com, m.fr.aliexpress.com, m.he.aliexpress.com, m.id.aliexpress.com, m.it.aliexpress.com, m.ja.aliexpress.com, m.ko.aliexpress.com, m.nl.aliexpress.com, m.pl.aliexpress.com, m.pt.aliexpress.com, m.ru.aliexpress.com, m.th.aliexpress.com, m.tr.aliexpress.com, m.vi.aliexpress.com, macc.aliexpress.com, mbest.aliexpress.com, medusa.alicdn.com, message.aliexpress.com, msu.aliexpress.com, my.aliexpress.com, passport.aliexpress.com, pl.aliexpress.com, promotion.aliexpress.com, pt.aliexpress.com, ru.aliexpress.com, s.click.aliexpress.com, sale.aliexpress.com, selection.aliexpress.com, shoppingcart.aliexpress.com, shoppingcart1.aliexpress.com, ssr.aliexpress.com, style.alibaba.com, style.aliexpress.com, tr.aliexpress.com, u.alicdn.com, us-click.aliexpress.com, us.ae.aliexpress.com, us.cobra.aliexpress.com, www.aliexpress.com, www.aliexpress.us
Ciphers: TLS_AES_256_GCM_SHA384
Issuer: /C=US/O=DigiCert Inc/CN=DigiCert TLS RSA SHA256 2020 CA1
+ Start Time: 2024-09-04 02:10:26 (GMT-4)
---------------------------------------------------------------------------
+ Server: Tengine/Aserver
+ /: Cookie ali_apache_id created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie ali_apache_id created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: IP address found in the 'ali_apache_id' cookie. The IP is "33.1.223.14".
+ /: Cookie xman_us_f created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie xman_us_f created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie acs_usuc_t created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie acs_usuc_t created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie intl_locale created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie intl_locale created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie aep_usuc_f created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie aep_usuc_f created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie xman_t created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie intl_common_forever created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Cookie xman_f created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Retrieved access-control-allow-origin header: https://hz.aliexpress.com.
+ /: IP address found in the 'x-akamai-fwd-auth-data' header. The IP is "23.195.36.165". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed
+ /: IP address found in the 'x-akamai-fwd-auth-data' header. The IP is "172.96.166.66". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed
+ /: Uncommon header 'eagleeye-traceid' found, with contents: 2101df0e17254302263112072e22e0.
+ /: Uncommon header 'x-akamai-fwd-auth-data' found, with contents: 1238644152, 23.195.36.165, 1725430226, 172.96.166.66.
+ /: Uncommon header 'x-akamai-fwd-auth-sign' found, with contents: DAV+w5/dWdNSPEn6cz76PqkIl/xAVcYsQt8FOuLaLilPxbJRnTzV5aPP1qJ+qbfi++oBcA0S2SLZW/3d5BC0kpH06J4rlTJuN4YmjWw1iMQ=.
+ /: Uncommon header 'x-akamai-fwd-auth-sha' found, with contents: 59AF3ADB979BA60D1E2617E1ADB761ACD55BD5E4ACE17F4A2508E384EA2D81AE.
+ /: Uncommon header 'server-timing' found, with multiple values: (edge; dur=1,origin; dur=17,cdn-cache; desc=MISS,ak_p; desc="1725430226296_398664869_740382348_1668_6014_1_4_-";dur=1,).
+ Root page / redirects to: https://www.aliexpress.us/?gatewayAdapt=glo2usa&_randl_shipto=US
+ /BmYsb7eW.htaccess~: Uncommon header 'bxpunish' found, with contents: 1.
+ /BmYsb7eW.htaccess~: Uncommon header 'x-akamai-transformed' found, with contents: 9 - 0 pmb=mRUM,2.
+ /BmYsb7eW.htaccess~: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/
+ /BmYsb7eW.jsp: Cookie JSESSIONID created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /BmYsb7eW.jsp: Retrieved x-application-context header: ae-buyer-homepage-f:prod:7001.
+ /BmYsb7eW.jsp: Uncommon header 'x-application-context' found, with contents: ae-buyer-homepage-f:prod:7001.
+ /BmYsb7eW.js: Cookie e_id created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /BmYsb7eW.js: Cookie e_id created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /BmYsb7eW.js: IP address found in the 'aliaka_real_ip' header. The IP is "172.96.166.66". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed
+ /BmYsb7eW.js: IP address found in the 'z_ak_client_ip' header. The IP is "104.117.244.102". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed
+ /crossdomain.xml contains 10 lines which include the following domains: *.taobao.com *.taohua.com *.aliway.com *.alibaba-inc.com *.etao.com *.tmall.com *.alipay.com *.aliyun.com *.aliloan.com *.taobao.net . See: http://jeremiahgrossman.blogspot.com/2008/05/crossdomainxml-invites-cross-site.html
+ /robots.txt: Cookie XSRF-TOKEN created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /robots.txt:X-Frame-Options header is deprecated and has been replaced with the Content-Security-Policy HTTP header with the frame-ancestors directive instead. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
+ /robots.txt: Entry '/api/data_homepage.do' is returned a non-forbidden or redirect HTTP code (200). See: https://portswigger.net/kb/issues/00600600_robots-txt-file
+ /store/all-wholesale-products/*/: Cookie x5secdata created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /store/all-wholesale-products/*/: Cookie x5secdata created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /robots.txt: Entry '/store/all-wholesale-products/*/' is returned a non-forbidden or redirect HTTP code (200). See: https://portswigger.net/kb/issues/00600600_robots-txt-file
+ /robots.txt: Entry '/store/*ajax.htm$' is returned a non-forbidden or redirect HTTP code (200). See: https://portswigger.net/kb/issues/00600600_robots-txt-file
+ /detail/*Ajax.do$: Cookie ; Domain created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /detail/*Ajax.do$: Cookie ; Domain created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /detail/*Ajax.do$: Cookie _mle_tmp_harden0 created without the secure flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /detail/*Ajax.do$: Uncommon header 'resin-trace' found, with contents: ali_resin_trace=ae_cause_refer=other.
+ /robots.txt: Entry '/wholesale.html$' is returned a non-forbidden or redirect HTTP code (200). See: https://portswigger.net/kb/issues/00600600_robots-txt-file
+ /robots.txt: contains 73 entries which should be manually viewed. See: https://developer.mozilla.org/en-US/docs/Glossary/Robots.txt
+ : Server banner changed from 'Tengine/Aserver' to 'AkamaiGHost'.
+ /cgi-bin/cart32.exe: request cart32.exe/cart32clientlist.
+ /cgi-bin/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /cgi-bin/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article
+ /_vti_bin/shtml.exe: Attackers may be able to crash FrontPage by requesting a DOS device, like shtml.exe/aux.htm -- a DoS was not attempted. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0709
+ /cgi-bin/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners.
+ /cgi-bin/finger: finger other users, may be other commands?.
+ /cgi-bin/finger.pl: finger other users, may be other commands?.
+ /cgi-bin/get32.exe: This can allow attackers to execute arbitrary commands remotely.
+ /cgi-bin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html
+ /cgi-bin/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file.
+ /cgi-bin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems.
+ /cgi-bin/wrap.cgi: Allows viewing of directories.
+ /cgi-bin/wrap: Allows viewing of directories.
+ /cgi-bin/visadmin.exe: This CGI allows an attacker to crash the web server. Remove it from the CGI directory.
+ /cgi-bin/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more.
+ /cgi-bin/html2wml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more.
+ /cgi-bin/guestbook.cgi: May allow attackers to execute commands as the web daemon.
+ /cgi-bin/guestbook.pl: May allow attackers to execute commands as the web daemon.
+ /cgi-bin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory.
+ /cgi-bin/gH.cgi: Web backdoor by gH.
+ /cgi-bin/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html
+ /cgi-bin/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html
+ /cgi-bin/AT-admin.cgi: Admin interface.
+ /cgi-bin/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /cgi-bin/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.
+ /cgi-bin/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.
+ /cgi-bin/banner.cgi: This CGI may allow attackers to read any file on the system.
+ /cgi-bin/bannereditor.cgi: This CGI may allow attackers to read any file on the system.
+ /cgi-bin/architext_query.pl: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.
+ /cgi-bin/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287
+ /cgi-bin/blog/: A blog was found. May contain security problems in CGIs, weak passwords, and more.
+ /cgi-bin/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
+ /cgi-bin/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload
+ /cgi-bin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684
+ /cgi-bin/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded.
+ /cgi-bin/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098
+ /cgi-bin/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
+ /cgi-bin/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
+ /cgi-bin/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
+ /cgi-bin/foxweb.dll: Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0762
+ /cgi-bin/foxweb.exe: Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0762
+ /cgi-bin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x.
+ /cgi-bin/wconsole.dll: It may be possible to overflow this dll with 1024 bytes of data.
+ /cgi-bin/uploader.exe: This CGI allows attackers to upload files to the server and then execute them.
+ /cgi-bin/fpsrvadm.exe: Potentially vulnerable CGI program.
+ /cgi-bin/.cobalt: May allow remote admin of CGI scripts.
+ /forum/admin/wwforum.mdb: Web Wiz Forums password database found. See: https://seclists.org/bugtraq/2003/Apr/238
+ /fpdb/shop.mdb: MetaCart2 is an ASP shopping cart. The database of customers is available via the web. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /guestbook/admin/o12guest.mdb: Ocean12 ASP Guestbook Manager allows download of SQL database which contains admin password. See: https://www.exploit-db.com/exploits/22484
+ /midicart.mdb: MIDICART database is available for browsing. This should not be allowed via the web server. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1432
+ /MIDICART/midicart.mdb: MIDICART database is available for browsing. This should not be allowed via the web server. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1432
+ /mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb: MPCSoftWeb Guest Book passwords retrieved. See: https://www.exploit-db.com/exploits/22513
+ /news/news.mdb: Web Wiz Site News release v3.06 admin password database is available and unencrypted.
+ /shopping300.mdb: VP-ASP shopping cart application allows .mdb files (which may include customer data) to be downloaded via the web. These should not be available. See: https://securitytracker.com/id/1004382
+ /shopping400.mdb: VP-ASP shopping cart application allows .mdb files (which may include customer data) to be downloaded via the web. These should not be available. See: https://securitytracker.com/id/1004382
+ /shoppingdirectory/midicart.mdb: MIDICART database is available for browsing. This should not be allowed via the web server. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1432
+ /database/db2000.mdb: Max Web Portal database is available remotely. It should be moved from the default location to a directory outside the web root. See: https://www.medae.co/en/max/web-app
+ /cgi-bin/mailit.pl: Sambar may allow anonymous email to be sent from any host via this CGI. See: https://vulners.com/nessus/SAMBAR_MAILIT.NASL
+ /cgi-bin/.access: Contains authorization information.
+ /cgi-bin/MsmMask.exe: MondoSearch 4.4 may allow source code viewing by requesting MsmMask.exe?mask=/filename.asp where 'filename.asp' is a real ASP file. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1528
+ /forum/admin/database/wwForum.mdb: Web Wiz Forums pre 7.5 is vulnerable to Cross-Site Scripting attacks. Default login/pass is Administrator/letmein.
+ /cgi-bin/addbanner.cgi: This CGI may allow attackers to read any file on the system.
+ /cgi-bin/shtml.dll: This may allow attackers to retrieve document source.
+ /cgi-bin/aglimpse.cgi: This CGI may allow attackers to execute remote commands.
+ /cgi-bin/aglimpse: This CGI may allow attackers to execute remote commands.
+ /cgi-bin/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.
+ /cgi-bin/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands.
+ /cgi-bin/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands.
+ /cgi-bin/archie: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/calendar.pl: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/calendar: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/date: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/fortune: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/redirect: Redirects via URL from form.
+ /cgi-bin/uptime: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/wais.pl: Gateway to the unix command, may be able to submit extra commands.
+ /cgi-bin/mail: Simple Perl mailing script to send form data to a pre-configured email address.
+ /cgi-bin/nph-error.pl: Gives more information in error messages.
+ /cgi-bin/query: Echoes back result of your GET.
+ /cgi-bin/test-cgi.tcl: May echo environment variables or give directory listings.
+ /cgi-bin/test-env: May echo environment variables or give directory listings.
+ /cgi-bin/cgi_process: WASD reveals a lot of system information in this script. It should be removed.
+ /cgi-bin/orders/orders.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /cgi-bin/cgitest.exe: This CGI allows remote users to download other CGI source code. May have a buffer overflow in the User-Agent header.
+ /cgi-bin/hpnst.exe?c=p+i=SrvSystemInfo.html: HP Instant TopTools may be vulnerable to a DoS by requesting hpnst.exe?c=p+i=hpnst.exe multiple times. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0169
+ /cgi-bin/Pbcgi.exe?bcgiu4: Sambar may be vulnerable to a DOS when a long string is passed to Pbcgi.exe (not attempted). Default CGI should be removed from web servers. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0128
+ /cgi-bin/testcgi.exe: Sambar may be vulnerable to a DOS when a long string is passed to testcgi.exe (not attempted). Default CGI should be removed from web servers. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0128
+ /cgi-bin/snorkerz.bat: Arguments passed to DOS CGI without checking.
+ /cgi-bin/snorkerz.cmd: Arguments passed to DOS CGI without checking.
+ /cgi-bin/ans.pl?p=../../../../../usr/bin/id|&blah: Avenger's News System allows commands to be issued remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0307
+ /cgi-bin/ans/ans.pl?p=../../../../../usr/bin/id|&blah: Avenger's News System allows commands to be issued remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0307
+ /.nsf/../winnt/win.ini: This win.ini file can be downloaded.
+ /................../config.sys: PWS allows files to be read by prepending multiple '.' characters. At worst, IIS, not PWS, should be used.
+ /cgi-bin/sbcgi/sitebuilder.cgi: SITEBUILDER v1.4 may allow retrieval of any file. With a valid username and password, request: /<CGIDIR>/sbcgi/sitebuilder.cgi?username=<user>&password=<password>&selectedpage=../../../../../../../../../../etc/passwd. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0756
+ /cgi-bin/classifieds/index.cgi: My Classifieds pre 2.12 is vulnerable to SQL injection attacks.
+ /cgi-bin/myguestbook.cgi?action=view: myGuestBook 1.0 may be vulnerable to Cross Site Scripting (XSS) in posted contents. Upgrade to the latest version.
+ /cgi-bin/diagnose.cgi: This COWS (CGI Online Worldweb Shopping) script may give system information to attackers, and may be vulnerable to Cross Site Scripting (XSS). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1680
+ /phpimageview.php?pic=javascript:alert(8754): PHP Image View 1.0 is vulnerable to Cross Site Scripting (XSS). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1724
+ /modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(9456);%3E&parent_id=0: Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS).
+ /modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index: Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS).
+ /guestbook/?number=5&lng=%3Cscript%3Ealert(document.domain);%3C/script%3E: MPM Guestbook 1.2 and previous are vulnreable to XSS attacks. See: OSVDB-2754
+ /cgi-bin/title.cgi: HNS's title.cgi is vulnerable to Cross Site Scripting (XSS http://www.cert.org/advisories/CA-2000-02.html) in version 2.00 and earlier, and Lite 0.8 and earlier. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2115
+ /cgi-bin/compatible.cgi: This COWS (CGI Online Worldweb Shopping) script may give system information to attackers, and may be vulnerable to Cross Site Scripting (XSS). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1680
+ /cgi-bin/probecontrol.cgi?command=enable&username=cancer&password=killer: This might be interesting: has been seen in web logs from a scanner.
+ /cgi-bin/probecontrol.cgi?command=enable&userNikto=cancer&password=killer: This might be interesting: has been seen in web logs from a scanner.
+ /cgi-bin/retrieve_password.pl: retrieve_password.pl in DCForum 6.x and 2000 generates predictable new passwords based on a sessionID. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0226
+ /cgi-bin/wwwadmin.pl: Administration CGI?.
+ /cgi-bin/bigconf.cgi: BigIP Configuration CGI. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1550
+ /cgi-bin/webmap.cgi: nmap front end... could be fun.
+ /cgi-bin/admin/admin.cgi: May be ImageFolio Pro administration CGI. Default login is Admin/ImageFolio.
+ /cgi-bin/admin/setup.cgi: May be ImageFolio Pro setup CGI. Default login is Admin/ImageFolio.
+ /cgi-bin/mt-static/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
+ /cgi-bin/mt/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
+ /cgi-bin/dbman/db.cgi?db=no-db: This CGI allows remote attackers to view system information.
+ /cgi-bin/dcshop/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /cgi-bin/dcshop/orders/orders.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /cgi-bin/dumpenv.pl: This CGI gives a lot of information to attackers.
+ /cgi-bin/mkilog.exe: This CGI can give an attacker a lot of information.
+ /cgi-bin/mkplog.exe: This CGI can give an attacker a lot of information.
+ /cgi-bin/processit.pl: This CGI returns environment variables, giving attackers valuable information.
+ /cgi-bin/rpm_query: This CGI allows anyone to see the installed RPMs.
+ /cgi-bin/shop/orders/orders.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821
+ /cgi-bin/ws_ftp.ini: Can contain saved passwords for ftp sites.
+ /cgi-bin/WS_FTP.ini: Can contain saved passwords for ftp sites.
+ Scan terminated: 0 error(s) and 178 item(s) reported on remote host
+ End Time: 2024-09-04 02:11:27 (GMT-4) (61 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested